skip to main content
10.1145/3341105.3373879acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

TrustEV: trustworthy electric vehicle charging and billing

Published: 30 March 2020 Publication History

Abstract

In the emerging Electric Vehicle (EV) charging infrastructure, vehicles authenticate themselves for charging and billing using Plug-and-Charge (PnC) protocols such as ISO 15118 and the respective cryptographic credentials stored in the vehicle. These credentials are an attractive target for adversaries and must be protected against illegitimate access and misuse. However, PnC standards currently demand only some basic protection of the data transfer and do not specify any system security requirements. In this paper, we propose TrustEV, a security architecture for secure provisioning, storage and usage of ISO 15118 credentials in an EV based on the Trusted Platform Module (TPM) 2.0. Our approach can be integrated into ISO 15118 requiring only minimal changes in the protocol's standard and is compatible with its second edition ISO 15118-20. It also assures backwards compatibility in case a component does not support TrustEV. We implemented and evaluated TrustEV to show the feasibility of our approach.

References

[1]
K. Bao, H. Valev, M. Wagner, and H. Schmeck. 2017. A threat analysis of the vehicle-to-grid charging protocol ISO 15118. Computer Science - Research and Development (01 Sep 2017).
[2]
E. Barker. 2016. NIST Special Publication 800-57 Part 1, Recommendation for Key Management: General. Revision 4 (2016).
[3]
S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno. 2011. Comprehensive Experimental Analyses of Automotive Attack Surfaces. In USENIX Security Symposium.
[4]
CAR 2 CAR Communication Consortium. 2018. Protection Profile V2X Hardware Security Module, Release 1.3.0.
[5]
D. Challener and W. Arthur. 2015. A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security. Apress.
[6]
Transport & Environment. 2018. Roll-out of public EV charging infrastructure in the EU. https://www.transportenvironment.org/publications/roll-out-public-ev-charging-infrastructure-eu. Retrieved on 28.03.2019.
[7]
Charging Interface Initiative e.V. 2017. CharIN e.V. supports ISO/IEC 15118. http://www.charinev.org/fileadmin/Downloads/Papers_and_Regulations/CharIN_Support_of_ISOIEC_15118.pdf. Retrieved on 30.03.2019.
[8]
A. Fuchs, C. Krauß, and J. Repp. 2016. Advanced Remote Firmware Upgrades Using TPM 2.0. In ICT Systems Security and Privacy Protection. 276--289.
[9]
D. P. Ghosh, R. J. Thomas, and S. B. Wicker. 2013. A privacy-aware design for the vehicle-to-grid framework. In 46th Hawaii International Conference on System Sciences. 2283--2291.
[10]
A. Greenberg, C. Miller, and C. Valasek. 2015. Hackers Remotely Kill a Jeep on the Highway - With Me in It.
[11]
Trusted Computing Group. 2010. TCG Mobile Trusted Module Specification. Specification Version 1.0 - Rev. 7.02.
[12]
Trusted Computing Group. 2016. Trusted Platform Module Library - Part 1: Architecture. Specification Family 2.0 - Rev. 01.38.
[13]
HIS. 2009. SHE - Secure Hardware Extension Functional Specification.
[14]
International Energy Agency IEA. 2019. Global EV Outlook 2019. https://www.iea.org/publications/reports/globalevoutlook2019/.
[15]
ISO/IEC. 2013. Road vehicles - Vehicle to grid communication interface - Part 1: General information and use-case definition. ISO Standard 15118-1:2013. International Organization for Standardization, Geneva, Switzerland.
[16]
ISO/IEC. 2014. Road vehicles - Vehicle-to-Grid Communication Interface - Part 2: Network and application protocol requirements. ISO Standard 15118-2:2014. International Organization for Standardization, Geneva, Switzerland.
[17]
ISO/IEC. 2018. Road vehicles - Vehicle-to-Grid Communication Interface - Part 2: Network and application protocol requirements. ISO/DIS 15118-2:2018. International Organization for Standardization, Geneva, Switzerland.
[18]
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental Security Analysis of a Modern Automobile. In IEEE Symposium on Security and Privacy.
[19]
C. Miller and C. Valasek. 2014. A Survey of Remote Automotive Attack Surfaces. In Blackhat.
[20]
C. Miller and C. Valasek. 2014. Adventures in Automotive Networks and Control Units.
[21]
OCA. 2018. Open Charge Point Protocol 2.0 - Part 0 - Introduction. Open Standard. Open Charge Alliance, Arnhem, Netherlands.
[22]
OCA. 2018. Open Charge Point Protocol 2.0 - Part 2 - Specification. Open Standard. Open Charge Alliance, Arnhem, Netherlands.
[23]
J. Petit, M. Feiri, and F. Kargl. 2014. Revisiting attacker model for smart vehicles. In IEEE 6th International Symposium on Wireless Vehicular Communications. 1--5.
[24]
P. Rademakers and P. Klapwijk. 2017. EV Related Protocol Study. https://www.elaad.nl/uploads/downloads/downloads_download/EV_related_protocol_study_v1.1.pdf
[25]
Infineon Press Release. 2019. A safe for sensitive data in the car: Volkswagen relies on TPM from Infineon.
[26]
I. Rouf, R. Miller, H. Mustafa, T. Taylor, S. Oh, W. Xu, M. Gruteser, W. Trappe, and I. Seskar. 2010. Security and Privacy Vulnerabilities of In-car Wireless Networks: A Tire Pressure Monitoring System Case Study. In USENIX Security Symposium.
[27]
N. Saxena, S. Grijalva, V. Chukwuka, and A. V. Vasilakos. 2017. Network security and privacy challenges in smart vehicle-to-grid. IEEE Wireless Communications 24, 4(2017), 88--98.
[28]
Trusted Computing Group. 2014. Trusted Platform Module Library Specification (Family 2.0, Level 00, Revision 01.16 ed.).
[29]
Trusted Computing Group. 2015. Trusted Computing Group TPM 2.0 Library Specification Approved as an ISO/IEC International Standard.
[30]
S. Wang, B. Wang, and S. Zhang. 2018. A Secure Solution of V2G Communication Based on Trusted Computing. In 12th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID). 98--102.
[31]
C. Xu, H. Liu, P. Li, and P. Wang. 2018. A Remote Attestation Security Model Based on Privacy-Preserving Blockchain for V2X. IEEE Access 6 (2018), 67809--67818.
[32]
D. Zelle, M. Springer, M. Zhdanova, and C. Krauß. 2018. Anonymous Charging and Billing of Electric Vehicles. In Proceedings of the 13th International Conference on Availability. Reliability and Security, ARES. ACM, 22:1--22:10.
[33]
T. Zhao, C. Zhang, L. Wei, and Y. Zhang. 2015. A secure and privacy-preserving payment system for Electric vehicles. In IEEE International Conference on Communications (ICC). 7280--7285.

Cited By

View all
  • (2025)Enhancing Security in the ISO 15118-20 EV Charging SystemGreen Energy and Intelligent Transportation10.1016/j.geits.2025.100262(100262)Online publication date: Jan-2025
  • (2024)SECURA: Unified Reference Architecture for Advanced Security and Trust in Safety Critical InfrastructuresProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3664513(1-13)Online publication date: 30-Jul-2024
  • (2024)Extending ISO 15118-20 EV Charging: Preventing Downgrade Attacks and Enabling New Security Capabilities2024 21st Annual International Conference on Privacy, Security and Trust (PST)10.1109/PST62714.2024.10788058(1-9)Online publication date: 28-Aug-2024
  • Show More Cited By

Index Terms

  1. TrustEV: trustworthy electric vehicle charging and billing
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        SAC '20: Proceedings of the 35th Annual ACM Symposium on Applied Computing
        March 2020
        2348 pages
        ISBN:9781450368667
        DOI:10.1145/3341105
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 30 March 2020

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. ISO 15118
        2. TPM
        3. trusted computing

        Qualifiers

        • Research-article

        Funding Sources

        • Bundesministerium für Wirtschaft und Energie

        Conference

        SAC '20
        Sponsor:
        SAC '20: The 35th ACM/SIGAPP Symposium on Applied Computing
        March 30 - April 3, 2020
        Brno, Czech Republic

        Acceptance Rates

        Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

        Upcoming Conference

        SAC '25
        The 40th ACM/SIGAPP Symposium on Applied Computing
        March 31 - April 4, 2025
        Catania , Italy

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)68
        • Downloads (Last 6 weeks)3
        Reflects downloads up to 16 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2025)Enhancing Security in the ISO 15118-20 EV Charging SystemGreen Energy and Intelligent Transportation10.1016/j.geits.2025.100262(100262)Online publication date: Jan-2025
        • (2024)SECURA: Unified Reference Architecture for Advanced Security and Trust in Safety Critical InfrastructuresProceedings of the 19th International Conference on Availability, Reliability and Security10.1145/3664476.3664513(1-13)Online publication date: 30-Jul-2024
        • (2024)Extending ISO 15118-20 EV Charging: Preventing Downgrade Attacks and Enabling New Security Capabilities2024 21st Annual International Conference on Privacy, Security and Trust (PST)10.1109/PST62714.2024.10788058(1-9)Online publication date: 28-Aug-2024
        • (2024)Detecting Distributed Denial-of-Service (DDoS) attacks that generate false authentications on Electric Vehicle (EV) charging infrastructureComputers & Security10.1016/j.cose.2024.103989144(103989)Online publication date: Sep-2024
        • (2024)Self-sovereign Identity for Electric Vehicle ChargingApplied Cryptography and Network Security10.1007/978-3-031-54776-8_6(137-162)Online publication date: 5-Mar-2024
        • (2023)Secure Multi-User Contract Certificate Management for ISO 15118-20 Using Hardware IdentitiesProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3605165(1-11)Online publication date: 29-Aug-2023
        • (2023)QuantumCharge: Post-Quantum Cryptography for Electric Vehicle ChargingApplied Cryptography and Network Security10.1007/978-3-031-33491-7_4(85-111)Online publication date: 28-May-2023
        • (2022)Electric Vehicle Charging: A Survey on the Security Issues and Challenges of the Open Charge Point Protocol (OCPP)IEEE Communications Surveys & Tutorials10.1109/COMST.2022.318444824:3(1504-1533)Online publication date: Nov-2023
        • (2021)Analysis of E-Mobility-based Threats to Power Grid ResilienceProceedings of the 5th ACM Computer Science in Cars Symposium10.1145/3488904.3493385(1-12)Online publication date: 30-Nov-2021
        • (2021)Evaluation of electric mobility authentication approachesProceedings of the 5th ACM Computer Science in Cars Symposium10.1145/3488904.3493384(1-10)Online publication date: 30-Nov-2021
        • Show More Cited By

        View Options

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media